Analysis

  • max time kernel
    120s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    31-03-2024 23:18

General

  • Target

    7fe8ef289ddbd7e28a821d348d599f34eb4fb63063002cdf3824d85790d3a43a.dll

  • Size

    120KB

  • MD5

    5ddc08d470587bb019ff32160f4ff91e

  • SHA1

    3e7c865db11a4be94366f3610ee9941700c98143

  • SHA256

    7fe8ef289ddbd7e28a821d348d599f34eb4fb63063002cdf3824d85790d3a43a

  • SHA512

    f8e8f5582f56ee9af4d50e9e4ceb58067136453e52df66334393f9c411347a05aacc5596ed36cd656cac492d13b888db58f58d91b691bb8a33cd690b9e9fe8c5

  • SSDEEP

    3072:3a84VMQBV7fJvoN1m5XcwUaWAUDi+/q6UifSNze2T:3FazV7f2N1uXJUaWAGiJu6pXT

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 24 IoCs
  • UPX dump on OEP (original entry point) 28 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 8 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1084
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1164
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1192
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\7fe8ef289ddbd7e28a821d348d599f34eb4fb63063002cdf3824d85790d3a43a.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2492
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\7fe8ef289ddbd7e28a821d348d599f34eb4fb63063002cdf3824d85790d3a43a.dll,#1
              3⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:2552
              • C:\Users\Admin\AppData\Local\Temp\f768d23.exe
                C:\Users\Admin\AppData\Local\Temp\f768d23.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2576
              • C:\Users\Admin\AppData\Local\Temp\f769a4c.exe
                C:\Users\Admin\AppData\Local\Temp\f769a4c.exe
                4⤵
                • Executes dropped EXE
                PID:2660

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\f768d23.exe
          Filesize

          97KB

          MD5

          6acf5910191a42884f552af40af8a295

          SHA1

          607a36af1a95524d26f65316b8f00f41c5de4611

          SHA256

          9dee3b7c8d94e225d51d1df48627693e7b195a243f688f7ba546168a8b7a2b67

          SHA512

          ecac43cab36dd0534fa295501317050c346488e5b40d6f17a52bca3ad645ca0515c8c1e7fdc02987d8cd61dc2c31acfc4e33b6bb4c0ff3d98dc6eceff60e7eee

        • memory/1084-17-0x0000000000410000-0x0000000000412000-memory.dmp
          Filesize

          8KB

        • memory/2552-62-0x0000000000130000-0x0000000000132000-memory.dmp
          Filesize

          8KB

        • memory/2552-10-0x00000000000B0000-0x00000000000C2000-memory.dmp
          Filesize

          72KB

        • memory/2552-12-0x00000000000B0000-0x00000000000C2000-memory.dmp
          Filesize

          72KB

        • memory/2552-69-0x00000000000B0000-0x00000000000B6000-memory.dmp
          Filesize

          24KB

        • memory/2552-34-0x0000000000130000-0x0000000000132000-memory.dmp
          Filesize

          8KB

        • memory/2552-56-0x0000000000760000-0x0000000000772000-memory.dmp
          Filesize

          72KB

        • memory/2552-3-0x0000000010000000-0x0000000010020000-memory.dmp
          Filesize

          128KB

        • memory/2552-0-0x0000000010000000-0x0000000010020000-memory.dmp
          Filesize

          128KB

        • memory/2552-41-0x00000000001F0000-0x00000000001F1000-memory.dmp
          Filesize

          4KB

        • memory/2552-38-0x0000000000130000-0x0000000000132000-memory.dmp
          Filesize

          8KB

        • memory/2552-35-0x00000000001F0000-0x00000000001F1000-memory.dmp
          Filesize

          4KB

        • memory/2576-51-0x0000000001750000-0x0000000001751000-memory.dmp
          Filesize

          4KB

        • memory/2576-57-0x0000000000590000-0x000000000164A000-memory.dmp
          Filesize

          16.7MB

        • memory/2576-30-0x0000000000590000-0x000000000164A000-memory.dmp
          Filesize

          16.7MB

        • memory/2576-22-0x0000000000590000-0x000000000164A000-memory.dmp
          Filesize

          16.7MB

        • memory/2576-19-0x0000000000590000-0x000000000164A000-memory.dmp
          Filesize

          16.7MB

        • memory/2576-36-0x0000000000590000-0x000000000164A000-memory.dmp
          Filesize

          16.7MB

        • memory/2576-40-0x0000000000590000-0x000000000164A000-memory.dmp
          Filesize

          16.7MB

        • memory/2576-44-0x0000000000590000-0x000000000164A000-memory.dmp
          Filesize

          16.7MB

        • memory/2576-46-0x0000000000590000-0x000000000164A000-memory.dmp
          Filesize

          16.7MB

        • memory/2576-16-0x0000000000590000-0x000000000164A000-memory.dmp
          Filesize

          16.7MB

        • memory/2576-49-0x0000000000590000-0x000000000164A000-memory.dmp
          Filesize

          16.7MB

        • memory/2576-52-0x0000000000590000-0x000000000164A000-memory.dmp
          Filesize

          16.7MB

        • memory/2576-53-0x00000000003F0000-0x00000000003F2000-memory.dmp
          Filesize

          8KB

        • memory/2576-15-0x0000000000590000-0x000000000164A000-memory.dmp
          Filesize

          16.7MB

        • memory/2576-13-0x0000000000590000-0x000000000164A000-memory.dmp
          Filesize

          16.7MB

        • memory/2576-33-0x0000000000590000-0x000000000164A000-memory.dmp
          Filesize

          16.7MB

        • memory/2576-115-0x0000000000400000-0x0000000000412000-memory.dmp
          Filesize

          72KB

        • memory/2576-67-0x0000000000590000-0x000000000164A000-memory.dmp
          Filesize

          16.7MB

        • memory/2576-11-0x0000000000400000-0x0000000000412000-memory.dmp
          Filesize

          72KB

        • memory/2576-70-0x0000000000590000-0x000000000164A000-memory.dmp
          Filesize

          16.7MB

        • memory/2576-71-0x0000000000590000-0x000000000164A000-memory.dmp
          Filesize

          16.7MB

        • memory/2576-72-0x0000000000590000-0x000000000164A000-memory.dmp
          Filesize

          16.7MB

        • memory/2576-74-0x0000000000590000-0x000000000164A000-memory.dmp
          Filesize

          16.7MB

        • memory/2576-77-0x0000000000590000-0x000000000164A000-memory.dmp
          Filesize

          16.7MB

        • memory/2576-78-0x0000000000590000-0x000000000164A000-memory.dmp
          Filesize

          16.7MB

        • memory/2576-80-0x0000000000590000-0x000000000164A000-memory.dmp
          Filesize

          16.7MB

        • memory/2576-97-0x0000000000590000-0x000000000164A000-memory.dmp
          Filesize

          16.7MB

        • memory/2576-93-0x0000000000590000-0x000000000164A000-memory.dmp
          Filesize

          16.7MB

        • memory/2660-91-0x0000000000220000-0x0000000000222000-memory.dmp
          Filesize

          8KB

        • memory/2660-92-0x0000000000230000-0x0000000000231000-memory.dmp
          Filesize

          4KB

        • memory/2660-66-0x0000000000400000-0x0000000000412000-memory.dmp
          Filesize

          72KB

        • memory/2660-119-0x0000000000400000-0x0000000000412000-memory.dmp
          Filesize

          72KB